Sunday 28 February 2016

McAfee Labs has released an updated Threat Advisory for W97M/Downloader and X97M/Downloader.

W97M/Downloader and X97M/Downloader are Microsoft Office files that contain a malicious macro. The only difference between them is that W97M detections are related to Word files and X97M detections are related to Excel files. The macro downloads and executes other malware on the infected machine. The malicious Office file usually arrives on a machine as an attachment as part of spam or phish emails. The file can be a Word document (.doc file and .docx file) or an Excel workbook (.xls file and .xlsx file).
Detailed information about the threat, its propagation, characteristics and mitigation can be viewed in the Threat Advisory.

This notification was initially communicated through the McAfee SNS service, to receive Threat Advisories directly from Intel Security please visit the SNS Centre and sign up to "Malware and Threat Reports"

No comments:

Post a Comment